CylanceOPTICS vs Kaspersky Anti-Targeted Attack Platform comparison

Sponsored
 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortinet FortiEDR
Sponsored
Ranking in Endpoint Detection and Response (EDR)
12th
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
No ranking in other categories
CylanceOPTICS
Ranking in Endpoint Detection and Response (EDR)
33rd
Average Rating
7.6
Number of Reviews
10
Ranking in other categories
No ranking in other categories
Kaspersky Anti-Targeted Att...
Ranking in Endpoint Detection and Response (EDR)
55th
Average Rating
6.6
Number of Reviews
5
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of June 2024, in the Endpoint Detection and Response (EDR) category, the mindshare of Fortinet FortiEDR is 7.4%, up from 4.6% compared to the previous year. The mindshare of CylanceOPTICS is 0.5%, up from 0.1% compared to the previous year. The mindshare of Kaspersky Anti-Targeted Attack Platform is 0.2%, up from 0.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Detection and Response (EDR)
Unique Categories:
No other categories found
No other categories found
No other categories found
 

Featured Reviews

Tintin Rahman - PeerSpot reviewer
May 1, 2023
Helped our organization by providing reports that identify network weaknesses
We are an incident response team, and we use Fortinet FortiEDR for our cyber protection-related activities Fortinet FortiEDR has helped our organization by providing reports that identify network weaknesses. With the proper training, the solution is easy to use. In some cases, the solution has…
LA
Jan 22, 2024
Enables the isolation and inoculation of infected machines, offering a practical solution for dealing with threats and preventing their spread within the environment
I'm getting more familiar with SolarWinds, but it's more of a monitoring tool. I also use SentinelOne. CylanceOPTICS and SentinelOne Singularity are both Endpoint Detection and Response (EDR) solutions, but they differ in their technical approaches. CylanceOPTICS is similar to SentinelOne's singularity, but it's a different pro. It's almost the same thing, but you can list artifacts and look at other correlation points within the actual, like AV. It communicates within all the agents; they communicate together to make this, like, big picture of, like, timelines and extrapolation of, like, anti-malware information. So, you could find all the threats in your environment. But it's very similar to SentinelOne. It's using a different methodology, like deep machine learning for antivirus. And it's a component of the protection, but it's more geared towards, like, SIEM, right, where it collects information. And then you can upload packages where, let's say, you get a solution for a virus. That's moving laterally. You can upload the solution to a product; let's say that the product, for whatever reason, lost capability and can't communicate on the network, but the virus can. Then, you can isolate the product and upload the packages. And then, with the packages, it's not upgrading the software. It's, like, the solution to the AV. Then, once you inoculate the AV using CylanceOPTICS, you can move from one machine that has been isolated to another that has been isolated. You get me in the environment. So CylanceOPTICS allows you to do something like that.
RR
Jun 29, 2023
Can identify abnormal activities on the endpoint, such as a user opening a malicious email attachment or a workstation downloading a payload
So many cyberattacks are still unknown, with no known signatures or attributes that allow you to identify them definitively. However, any kind of cyberattack leaves traces behind. For example, after some activities, attackers may be unable to delete all the clues they go through in the infrastructure. An EDR solution can identify abnormal activities on the endpoint, such as a user opening a malicious email attachment or a workstation downloading a payload. In most cases, antivirus software cannot detect these attacks, but EDR can. You can collect all necessary metadata from EDR, which can then be analyzed automatically by a data anti-barging site or manually by threat-hunting analysts.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature is the analysis, because of the beta structure."
"Fortinet FortiEDR made our clients feel secure and more at ease, knowing that they had an EDR solution that would close the gap in their security posture."
"Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team with a comprehensive view at a glance."
"The console is easy to read. I also like the scanning part and the ability to move assets from one to the other."
"This is stable and scalable."
"The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration."
"Forensics is a valuable feature of Fortinet FortiEDR."
"The product detects and blocks threats and is more proactive than firewalls."
"CylanceOPTICS is pretty stable."
"The initial setup was fairly straightforward. To get a large health care organization sorted, we had to create exemptions because some of the scripts and some of the automations were broken."
"I would rate the stability a nine out of ten. I would give it a close ten as possible because, like SentinelOne, I've seen incompatibility. Whereas Cylance, I've seen none."
"It is a bit early in our evaluation process to give proper feedback, although so far, the overall feedback is good."
"The solution has a high level of trust in the industry."
"CylanceOPTICS is easy to use."
"The most valuable feature is the ability to respond to zero-day and unknown threats."
"It's pretty unintrusive"
"I feel the anti-ransomware update is one of the tool's valuable features."
"The most valuable use is detailing metadata collection from the endpoint and network."
"The email security feature is really good."
"Kaspersky Anti-Targeted Attack Platform is stable and runs all the time."
"The solution is very easy to use. Its interface is very simple, and you can build IOC's indicators. You can use your rules to detect these attacks because you can leverage threat intelligence. Y"
 

Cons

"The solution should address emerging threats like SQL injection."
"The solution is not stable."
"The amount of usage, the number of details we get, or the number of options that can be tweaked is limited in comparison to that with other EDR solutions"
"It takes about two business days for initial support, which is too slow in urgent situations."
"Cannot be used on mobile devices with a secure connection."
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."
"I would like the solution to extend beyond endpoint protection and include other attack surfaces such as other network components."
"Detections could be improved."
"The product's technical support is slow."
"Our customers would like to see more automation with respect to how threats are handled once they have been detected."
"The technical support could be improved although it's probably better than you get with a lot of the other traditional antivirus solutions"
"The detection component is something that they have to work on."
"Too many false positives are reported."
"CylanceOPTICS could benefit from more granular control in the timeline-building process. Ideally, users would be able to drill deeper into the analysis rather than have the machine dictate the direction."
"The product's initial setup process could be easy."
"The reporting is very weak and not very good at all."
"Kaspersky Anti-Targeted Attack Platform is not a good product. We had problems with endpoints and the solution did not detect it. We didn't get any alerts about the attack."
"The blind spot or gap in the platform is network analysis functionality."
"The solution lacks cloud integrations."
"In some of the places I have come across, even though they use Kaspersky, the ransomware enters their system."
"The backup and recovery features of the product are not good."
 

Pricing and Cost Advice

"We got a good deal on licensing, so it is in the competitive range."
"Fortinet FortiEDR has a yearly subscription."
"Offered at a high price"
"The pricing is typical for enterprises and fairly priced."
"The hardware costs about €100,000 and about €20,000 annually for access."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"It's moderately priced, neither cheap nor expensive."
"While the cost may have been high, we view it as a worthwhile investment due to Fortinet's reliability and long-term performance."
"We pay for the number of endpoints we have and that is about it. On a monthly basis, the licensing cost is $55 per user."
"The pricing for CylanceOPTICS is very good; I would rate it around a nine on a scale of one to ten, with ten being the lowest. It's one of the most affordable options I've seen."
"I would rate the pricing a three out of five."
"Kaspersky Anti-Targeted Attack Platform is cheap."
"Kaspersky is one of the cheaper solutions."
"The solution has competitive pricing."
report
Use our free recommendation engine to learn which Endpoint Detection and Response (EDR) solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
Manufacturing Company
19%
Computer Software Company
15%
University
10%
Financial Services Firm
8%
Educational Organization
48%
Computer Software Company
15%
Financial Services Firm
7%
Healthcare Company
4%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protectio...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What do you like most about Blackberry Optics?
I would rate the stability a nine out of ten. I would give it a close ten as possible because, like SentinelOne, I've...
What is your experience regarding pricing and costs for Blackberry Optics?
The pricing for CylanceOPTICS is very good; I would rate it around a nine on a scale of one to ten, with ten being th...
What needs improvement with Blackberry Optics?
CylanceOPTICS could benefit from more granular control in the timeline-building process. Ideally, users would be able...
What do you like most about Kaspersky Anti-Targeted Attack Platform?
The solution is very easy to use. Its interface is very simple, and you can build IOC's indicators. You can use your ...
What is your experience regarding pricing and costs for Kaspersky Anti-Targeted Attack Platform?
Its price is reasonable; it's neither very high nor very low, considering its capabilities.
 

Also Known As

enSilo, FortiEDR
No data available
Kaspersky Anti Targeted Attack
 

Overview

 

Sample Customers

Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Cerdant, Washoe County School District
Republic of Serbia, Goods.ru, Tael, Insolar
Find out what your peers are saying about CylanceOPTICS vs. Kaspersky Anti-Targeted Attack Platform and other solutions. Updated: May 2024.
787,779 professionals have used our research since 2012.